Lucene search

K
ibmIBM8C1F4E225BCC9FE139529667EA990780C58F4907968DD7E88F3722CC6C1A2F37
HistorySep 02, 2021 - 9:49 p.m.

Security Bulletin: IBM Cloud Private is vulnerable to Kubernetes vulnerabilities (CVE-2020-8569)

2021-09-0221:49:30
www.ibm.com
14
ibm cloud private
kubernetes
cve-2020-8569
vulnerability
fix
denial of service
security update

EPSS

0.001

Percentile

29.2%

Summary

IBM Cloud Private is vulnerable to Kubernetes vulnerabilities

Vulnerability Details

CVEID:CVE-2020-8569
**DESCRIPTION:**Kubernetes CSI snapshot-controller is vulnerable to a denial of service, caused by a NULL pointer dereference flaw when processing a VolumeSnapshot custom resource. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/195400 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Private 3.2.1 CD
IBM Cloud Private 3.2.2 CD

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private 3.2.1
  • IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply fix pack:

For IBM Cloud Private 3.2.2, apply fix pack:

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  • Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud Private 3.2.2.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM support for assistance

Workarounds and Mitigations

None

EPSS

0.001

Percentile

29.2%

Related for 8C1F4E225BCC9FE139529667EA990780C58F4907968DD7E88F3722CC6C1A2F37